Fedora Linux 8716 Published by

A kernel security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: kernel-5.18.17-200.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-9bbb1d9b7b
2022-08-14 02:36:25.849243
--------------------------------------------------------------------------------

Name : kernel
Product : Fedora 36
Version : 5.18.17
Release : 200.fc36
URL :   https://www.kernel.org/
Summary : The Linux kernel
Description :
The kernel meta package

--------------------------------------------------------------------------------
Update Information:

The 5.18.17 stable kernel update contains a number of important fixes across the
tree.
--------------------------------------------------------------------------------
ChangeLog:

* Thu Aug 11 2022 Justin M. Forbes [5.18.17-0]
- netfilter: nf_tables: do not allow RULE_ID to refer to another chain (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: do not allow CHAIN_ID to refer to another table (Thadeu Lima de Souza Cascardo)
- netfilter: nf_tables: do not allow SET_ID to refer to another table (Thadeu Lima de Souza Cascardo)
- net_sched: cls_route: remove from list when handle is 0 (Thadeu Lima de Souza Cascardo)
- posix-cpu-timers: Cleanup CPU timers before freeing them during exec (Thadeu Lima de Souza Cascardo)
- Linux v5.18.16 (Justin M. Forbes)
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #2114849 - CVE-2022-2588 kernel: a use-after-free in cls_route filter implementation may lead to privilege escalation
  https://bugzilla.redhat.com/show_bug.cgi?id=2114849
[ 2 ] Bug #2114874 - CVE-2022-2585 kernel: posix cpu timer use-after-free may lead to local privilege escalation
  https://bugzilla.redhat.com/show_bug.cgi?id=2114874
[ 3 ] Bug #2114878 - CVE-2022-2586 kernel: nf_tables cross-table potential use-after-free may lead to local privilege escalation
  https://bugzilla.redhat.com/show_bug.cgi?id=2114878
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-9bbb1d9b7b' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________